Analysis

  • max time kernel
    96s
  • max time network
    100s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    29-12-2022 19:28

General

  • Target

    Setup_Win_29-12-2022_17-21-18.msi

  • Size

    772KB

  • MD5

    37d819630a3536847fd4617c661695e2

  • SHA1

    134da7d0bbda94b054cb20cd9f6e759cd010c166

  • SHA256

    38a68c48a2cb002af6c7bd36412ce920202e04c5ef73d7ea58a1303122142891

  • SHA512

    47b5aed5ae382b56d3197c3ca53a5bfe55fc9f9c4be3b5503daac2223261373ae1e791e7dc3823365460f2df16a9ee72bfa358a21ebb46bf5597f72949da2165

  • SSDEEP

    12288:ewHL0DpxMX/wg4ZqU0UmmhtNOOdpxoPcrDnS34y9RPF8L:XHL0EvwglMtNjjoGS3bRPF8L

Malware Config

Extracted

Family

icedid

Campaign

2957048208

C2

whothitheka.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 15 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 43 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\Setup_Win_29-12-2022_17-21-18.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1324
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:892
    • C:\Windows\system32\MsiExec.exe
      C:\Windows\system32\MsiExec.exe -Embedding 76AD7D86A871B627C12253A424F8037D
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1996
      • C:\Windows\system32\rundll32.exe
        rundll32.exe "C:\Windows\Installer\MSI8DA3.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_7114316 1 test.cs!X1X3X2.Y1yY.Z3z1Z
        3⤵
        • Loads dropped DLL
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:1648
        • C:\Windows\System32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\MSIc07ee3e6.msi",init
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          PID:1512
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2040
  • C:\Windows\system32\DrvInst.exe
    DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "000000000000005C" "0000000000000490"
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    PID:1580

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\MSIc07ee3e6.msi
    Filesize

    323KB

    MD5

    460cf4e821b22e1b3df659a01ee8fb0a

    SHA1

    1c5ea14ff5f7be7e3d3a62a0d531fc7d0d0a3bf8

    SHA256

    338c4e044fcd4f8b7429558c283eb13769e0e6afcbf14e9c6bc64d5cc9e3d79a

    SHA512

    c7bf8859feb207a1178e82402c82c8e4dbaaeae1de4c5220f22a874a8d01fa1944ad91c1d3157bc3f6c1b964a8ac16ab8d00c65fbfdc5d67c7b390afcbe3aec4

  • C:\Windows\Installer\MSI8DA3.tmp
    Filesize

    414KB

    MD5

    85d31c51c042a434aa8ae209fb5ce686

    SHA1

    712f12f2f497cb911484456fc151db897eecff28

    SHA256

    aac98ff611d211b36c5e9624a535abb3d3854764af0ab066252bccdf193e3365

    SHA512

    a11d905583965d99ecf4256277ab17bea4e2214cde923db10ab90ab869459486d25f2f80abb9a748c8f68ace593d52ff8d08fccfb40f25bb41f9059036c448d5

  • \Users\Admin\AppData\Local\MSIc07ee3e6.msi
    Filesize

    323KB

    MD5

    460cf4e821b22e1b3df659a01ee8fb0a

    SHA1

    1c5ea14ff5f7be7e3d3a62a0d531fc7d0d0a3bf8

    SHA256

    338c4e044fcd4f8b7429558c283eb13769e0e6afcbf14e9c6bc64d5cc9e3d79a

    SHA512

    c7bf8859feb207a1178e82402c82c8e4dbaaeae1de4c5220f22a874a8d01fa1944ad91c1d3157bc3f6c1b964a8ac16ab8d00c65fbfdc5d67c7b390afcbe3aec4

  • \Windows\Installer\MSI8DA3.tmp
    Filesize

    414KB

    MD5

    85d31c51c042a434aa8ae209fb5ce686

    SHA1

    712f12f2f497cb911484456fc151db897eecff28

    SHA256

    aac98ff611d211b36c5e9624a535abb3d3854764af0ab066252bccdf193e3365

    SHA512

    a11d905583965d99ecf4256277ab17bea4e2214cde923db10ab90ab869459486d25f2f80abb9a748c8f68ace593d52ff8d08fccfb40f25bb41f9059036c448d5

  • \Windows\Installer\MSI8DA3.tmp
    Filesize

    414KB

    MD5

    85d31c51c042a434aa8ae209fb5ce686

    SHA1

    712f12f2f497cb911484456fc151db897eecff28

    SHA256

    aac98ff611d211b36c5e9624a535abb3d3854764af0ab066252bccdf193e3365

    SHA512

    a11d905583965d99ecf4256277ab17bea4e2214cde923db10ab90ab869459486d25f2f80abb9a748c8f68ace593d52ff8d08fccfb40f25bb41f9059036c448d5

  • memory/1324-54-0x000007FEFC001000-0x000007FEFC003000-memory.dmp
    Filesize

    8KB

  • memory/1512-66-0x0000000000000000-mapping.dmp
  • memory/1512-69-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/1648-63-0x0000000001BB0000-0x0000000001BBA000-memory.dmp
    Filesize

    40KB

  • memory/1648-64-0x0000000002000000-0x0000000002070000-memory.dmp
    Filesize

    448KB

  • memory/1648-62-0x0000000001C40000-0x0000000001C6E000-memory.dmp
    Filesize

    184KB

  • memory/1648-60-0x0000000000000000-mapping.dmp
  • memory/1996-56-0x0000000000000000-mapping.dmp